Updates from: 04/30/2022 01:25:56
Category Microsoft Docs article Related commit history on GitHub Change details
admin Activity Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/activity-reports.md
Depending on your subscription, here are the available reports in all environmen
|**Report**|**Public**|**GCC**|**GCC-High**|**DoD**|**Office 365 operated by 21Vianet**| |:--|:--|:--|:--|:--|:--|
-|[Microsoft browser usage](browser-usage-report.md)|Yes|No[^1]|No[^1]|No[^1]|No[^1]|
+|[Microsoft browser usage](browser-usage-report.md)|Yes|No<sup>1</sup>|No<sup>1</sup>|No<sup>1</sup>|No<sup>1</sup>|
|[Email activity](email-activity-ww.md)|Yes|Yes|Yes|Yes|Yes| |[Email apps usage](email-apps-usage-ww.md)|Yes|Yes|Yes|Yes|Yes| |[Mailbox usage](mailbox-usage.md)|Yes|Yes|Yes|Yes|Yes| |[Office activations](microsoft-office-activations-ww.md)|Yes|Yes|Yes|Yes|Yes| |[Active Users](active-users-ww.md)|Yes|Yes|Yes|Yes|Yes| |[Microsoft 365 groups](office-365-groups-ww.md)|Yes|Yes|Yes|Yes|Yes|
-|[Microsoft 365 Apps usage](microsoft365-apps-usage-ww.md)|Yes|Yes|No[^1]|No[^1]|Yes
+|[Microsoft 365 Apps usage](microsoft365-apps-usage-ww.md)|Yes|Yes|No<sup>1</sup>|No<sup>1</sup>|Yes
|[OneDrive for Business user activity](onedrive-for-business-activity-ww.md)|Yes|Yes|Yes|Yes|Yes| |[OneDrive for Business usage](onedrive-for-business-usage-ww.md)|Yes|Yes|Yes|Yes|Yes| |[SharePoint site usage](sharepoint-site-usage-ww.md)|Yes|Yes|Yes|Yes|Yes| |[SharePoint activity](sharepoint-activity-ww.md)|Yes|Yes|Yes|Yes|Yes|
-|[Microsoft Teams user activity](microsoft-teams-user-activity-preview.md)|Yes|Yes|Yes|Yes|N/A[^2]|
-|[Microsoft Teams device usage](microsoft-teams-device-usage-preview.md)|Yes|Yes|Yes|Yes|N/A[^2]|
-|[Microsoft Teams usage activity](microsoft-teams-usage-activity.md)|Yes|Yes|N/A|N/A|N/A|
-|[Yammer activity](yammer-activity-report-ww.md)|Yes|Yes|N/A[^2]|N/A[^2]|N/A[^2]|
-|[Yammer device usage](yammer-device-usage-report-ww.md)|Yes|Yes|N/A[^2]|N/A[^2]|N/A[^2]|
-|[Yammer groups activity report](yammer-groups-activity-report-ww.md)|Yes|Yes|N/A[^2]|N/A[^2]|N/A[^2]|
-|[Forms activity](forms-activity-ww.md)|Yes|Yes|No[^1]|No[^1]|No[^1]|
-|[Dynamics 365 Customer Voice activity](forms-pro-activity-ww.md)|Yes|Yes|N/A[^2]|N/A[^2]|N/A[^2]|
-|[Skype for Business Online activity](/SkypeForBusiness/skype-for-business-online-reporting/activity-report)|Yes|Yes|No[^1]|No[^1]|Yes|
-|[Skype for Business Online conference organized activity](/SkypeForBusiness/skype-for-business-online-reporting/conference-organizer-activity-report)|Yes|Yes|No[^1]|No[^1]|Yes|
-|[Skype for Business Online conference participant activity](/SkypeForBusiness/skype-for-business-online-reporting/conference-participant-activity-report)|Yes|Yes|No[^1]|No[^1]|Yes|
-|[Skype for Business Online peer-to-peer activity](/SkypeForBusiness/skype-for-business-online-reporting/peer-to-peer-activity-report)|Yes|Yes|No[^1]|No[^1]|Yes|
+|[Microsoft Teams user activity](microsoft-teams-user-activity-preview.md)|Yes|Yes|Yes|Yes|N/A<sup>2</sup>|
+|[Microsoft Teams device usage](microsoft-teams-device-usage-preview.md)|Yes|Yes|Yes|Yes|N/A<sup>2</sup>|
+|[Microsoft Teams usage activity](microsoft-teams-usage-activity.md)|Yes|Yes|Yes|Yes|N/A<sup>2</sup>|
+|[Yammer activity](yammer-activity-report-ww.md)|Yes|Yes|N/A<sup>2</sup>|N/A<sup>2</sup>|N/A<sup>2</sup>|
+|[Yammer device usage](yammer-device-usage-report-ww.md)|Yes|Yes|N/A<sup>2</sup>|N/A<sup>2</sup>|N/A<sup>2</sup>|
+|[Yammer groups activity report](yammer-groups-activity-report-ww.md)|Yes|Yes|N/A<sup>2</sup>|N/A<sup>2</sup>|N/A<sup>2</sup>|
+|[Forms activity](forms-activity-ww.md)|Yes|Yes|No<sup>1</sup>|No<sup>1</sup>|No<sup>1</sup>|
+|[Dynamics 365 Customer Voice activity](forms-pro-activity-ww.md)|Yes|Yes|N/A<sup>2</sup>|N/A<sup>2</sup>|N/A<sup>2</sup>|
+|[Skype for Business Online activity](/SkypeForBusiness/skype-for-business-online-reporting/activity-report)|Yes|Yes|No<sup>1</sup>|No<sup>1</sup>|Yes|
+|[Skype for Business Online conference organized activity](/SkypeForBusiness/skype-for-business-online-reporting/conference-organizer-activity-report)|Yes|Yes|No<sup>1</sup>|No<sup>1</sup>|Yes|
+|[Skype for Business Online conference participant activity](/SkypeForBusiness/skype-for-business-online-reporting/conference-participant-activity-report)|Yes|Yes|No<sup>1</sup>|No<sup>1</sup>|Yes|
+|[Skype for Business Online peer-to-peer activity](/SkypeForBusiness/skype-for-business-online-reporting/peer-to-peer-activity-report)|Yes|Yes|No<sup>1</sup>|No<sup>1</sup>|Yes|
|[Viva Learning activity](viva-learning-activity.md)|Yes|N/A|N/A|N/A|N/A| |[Viva Insights activity](viva-insights-activity.md)|Yes|Yes|N/A|N/A|N/A|
-[^1]: The report is in plan to be released in the future. The <a href="https://www.microsoft.com/en-us/microsoft-365/roadmap?filters=" target="_blank">Microsoft 365 Roadmap</a> will be updated before the release.
-[^2]: The service is not available in the environment so no plan to release the report.
+N/A<sup>1</sup>: The report is in plan to be released in the future. The <a href="https://www.microsoft.com/en-us/microsoft-365/roadmap?filters=" target="_blank">Microsoft 365 Roadmap</a> will be updated before the release.
+N/A<sup>2</sup>: The service is not available in the environment so no plan to release the report.
## How to view licensing information
commerce Cancel Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/cancel-your-subscription.md
- admindeeplinkMAC search.appverid: MET150 description: "Learn how to cancel your Dynamics 365, Intune, Power Platform, and Microsoft 365 for business trial or paid subscriptions in the Microsoft 365 admin center." Previously updated : 04/22/2022 Last updated : 04/29/2022 # Cancel your business subscription
You can only cancel and receive a prorated credit or refund if you cancel within
If you need to cancel within seven days after the start or renewal of your subscription, go to [Steps to cancel your subscription](#steps-to-cancel-your-subscription) later in this article.
-If more than seven days have passed, [turn off recurring billing](renew-your-subscription.md). This prevents you from being charged again for your subscription, and lets you keep your access to your products and services for the remainder of your subscription.
+If more than seven days have passed, [turn off recurring billing](renew-your-subscription.md). This prevents your subscription from renewing at the end of its term. You keep access to your products and services for the remainder of your subscription. If you have an annual subscription and are paying monthly, you are charged each month for the remainder of your subscription term.
### If you don't have a billing profile
commerce Understand Proposal Workflow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/understand-proposal-workflow.md
search.appverid: MET150 description: "Learn about proposals to help you buy Microsoft products and services." Previously updated : 03/17/2021 Last updated : 04/28/2022 # Understand the proposal workflow A proposal is a formal offer from Microsoft for your organization to buy Microsoft products and services. You work directly with a Microsoft representative to determine the specific products, services, and terms for your proposal.
-A Microsoft representative drafts a proposal that contains the items that you and your representative discussed. The representative sends you an email that has a link to the proposal site. The site contains the proposal prepared specifically for you and your organization.
+A Microsoft representative drafts a proposal that contains the items that you and your representative discussed. The representative sends you an email that has a link to the Azure marketplace portal. The site contains the proposal prepared specifically for you and your organization.
-After you receive the notification email, follow the link to the proposal site. After you sign into the site, you can start the proposal review process.
+After you receive the notification email, follow the link to the proposal site. After you sign in to the site, you can start the proposal review process.
## Prerequisites for buying items with a proposal
The Microsoft Customer Agreement (MCA) lets an organization buy Microsoft produc
## Permissions needed to sign an agreement or pay for items
-If you don't have an assigned role in the billing account, when you view the proposal, you're assigned the basic reader role. This role lets you view, but not take any action on, the proposal. You must be assigned the billing account owner or billing account contributor role before you can sign an agreement or buy products and services. Your billing account owner can assign this role to you.
+You must be a billing account owner or billing account contributor to successfully sign an agreement or buy products and services. If youΓÇÖre a Global admin but donΓÇÖt have one of those roles, you can assign the roles to yourself. If youΓÇÖre not a Global admin, ask your Global admin or billing account owner to assign one of the roles to you.
+
+The billing account owner and billing account contributor roles are assigned by using either of the following methods.
+
+### Assign roles in the Microsoft 365 admin center
+
+1. In the Microsoft 365 admin center, go to the **Billing** > <a href="https://go.microsoft.com/fwlink/p/?linkid=2084771" target="_blank">Billing accounts</a> page.
+2. On the **Billing accounts** page, in the **Billing account roles** section, select **Assign roles**.
+3. In the **Assign roles** pane, search for the name of the person to whom you want to assign a role.
+4. Select the box for the role name you want the person to have, then select **Assign**.
+
+### Assign roles in the Azure portal
+
+1. In the Azure portal, go to the <a href="https://portal.azure.com/#blade/Microsoft_Azure_GTM/ModernBillingMenuBlade/Overview" target="_blank">Access control (IAM)</a> page.
+2. On the **Access control (IAM)** page, select **Add**.
+3. In the **Add permission** pane, select the **Role** to assign to the user.
+4. Select the user, then select **Save**.
For more information about billing account roles, see [Understand access to billing accounts](manage-billing-accounts.md#understand-access-to-billing-accounts). If this is a new billing account, and no one has accepted an agreement, you automatically become the billing account owner, provided you: -- Are the person named in the proposal, **or**
+- Are the person named in the proposal
+ **or**
- Are already an [Azure Active Directory global admin](/azure/active-directory/roles/permissions-reference#global-administrator) for your organization ## What is the overall workflow?
This section shows a list of all items included in the proposal. The list can in
- **Discounts (applied to future charges)** A list of discounts that you receive as part of the proposal. - **Included** A list of items included as part of the proposal package at no additional charge. Some of these items might have a cost associated with them in the future.
+> [!NOTE]
+> Your proposal might include subscriptions with a future start date. For more information, see [Understand invoicing for future start dates](billing-and-payments/future-start-date.md).
+ ### Summary This section shows the number of items being paid for, the subtotal, estimated taxes, and the total amount for the order.
compliance Auditing Cmk Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/auditing-cmk-encryption.md
+
+ Title: "Use customer-managed keys to encrypt your organization's auditing data"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- m365-security-compliance
+search.appverid:
+- MOE150
+- MET150
+description: "Learn how to use customer-managed keys to encrypt your organization's audit records."
++
+# Use Customer Key to encrypt audit records
+
+You can now enable Microsoft Purview Customer Key encryption for audit records. Auditing builds on the [Service encryption with Microsoft Purview Customer Key](customer-key-overview.md) to encrypt your organization's auditing data. Implementing Customer Key provides extra protection by preventing unauthorized systems or Microsoft data center personnel from viewing your auditing data in the auditing pipeline and at rest. Using Customer Key to encrypt your auditing data also helps you meet regulatory or compliance obligations because your organization provides and controls the encryption keys.
+
+Customer Key requires a Microsoft 365 E5 subscription. For more information, see [Microsoft 365 guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#information-protection-customer-key-for-microsoft-365).
+
+Even if you don't use Customer Key to encrypt your audit records, data at rest in Microsoft 365 is encrypted by default.
+
+## Implement Customer Key for auditing
+
+To implement Customer Key for auditing, you have to create a multi-workload Data Encryption Policy (DEP), which defines the encryption hierarchy. This hierarchy is used by the service to encrypt your auditing data using the two root keys you manage and the availability key that's autogenerated and protected by Microsoft.
+
+For detailed step-by-step instructions, see [Set up Customer Key](customer-key-set-up.md).
+
+After you complete the setup, Microsoft 365 encrypts all data in your organization, including audit records, using the keys that are identified in the multi-workload DEP that you created.
+
+## Offboarding from Customer Key
+
+If you decide not to use Customer Key for assigning multi-workload DEPs anymore, you'll need to reach out to Microsoft support with a request to ΓÇ£offboardΓÇ¥ from Customer Key. Ask the support team to file a service request against Microsoft Purview Customer Key team. Reach out to m365-ck@service.microsoft.com if you have any questions. See [Roll back from Customer Key to Microsoft managed Keys](customer-key-manage.md#roll-back-from-customer-key-to-microsoft-managed-keys) for more information.
+
+Customers may no longer want to manage their own keys and may opt to offboard from CMK.
+For Auditing - we have NOT ONBOARDED to MMK. So once the tenant offboards from CMK there will be NO fallback to second level of encryption. The data will be encrypted at rest by the default Azure storage encryption.
+
+<!--
+Steps:
+
+- Customer reaches out to MDEPS team to offboard from CMK.
+
+- MDEPS team offboards the customer and marks their DEPs as disabled -
+
+- New data for the customer / tenant will not be encrypted
+
+- Existing / Older encrypted data will be decrypted using the keys associated with the DEP
+
+NOTE: Even after offboarding, tenant is expected to keep their pre-used encryption keys and keep the MDEPS AAD app access to the AKVs till the lifetime of their encrypted data.
+-->
+
+## Offboarding from Microsoft 365
+
+Purging a multi-workload DEP is not supported for Microsoft Purview Customer Key. The multi-workload DEP is used to encrypt data across multiple workloads across all tenant users. Purging a multi-workload DEP would result in data from across multiple workloads becoming inaccessible. If you decide to exit Microsoft Purview services altogether, then you could pursue the path of tenant deletion per the [documented process](/azure/active-directory/enterprise-users/directory-delete-howto). See how to delete a tenant in Azure Active Directory."
+
+<!--
+- Customer in this case wants to leave the M365 eco-system and ensure all their data is purged / deleted.
+- In case of "multi-workload" DEP - purging or deleting the DEP is NOT allowed by policy.
+- In this case the customer would revoke access to the AKV containing the CMK keys.
+The customer would proceed with the Tenant Deprovisioning process in order to fully leave the service. They may revoke keys, but not required by the process.
+- This change would be reflected in ~24 hours across ALE and MDEPS after caches have expired.
+- Ideally since customer is exiting the eco-system, no more audit events would be generated for the customer. However in case there are new audit events for the customer, then they will NOT be encrypted using CMK as customer has offboarded / revoked key access.
+-->
+
+## More information
+
+- It takes up to 24 hours after you complete the implementation steps to encrypt your organization's auditing records.
+- If your organization already has MDEPS support for other workloads (e.g. Exchange or SharePoint), you only have to enable it for multiple workloads.
+- Only audit records that are generated after Customer Key for auditing is implemented (or if your organization implemented Customer Key for multiple workloads) will be encrypted. Existing audit records aren't encrypted.
compliance Auditing Solutions Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/auditing-solutions-overview.md
Microsoft Purview Audit (Standard) provides with you with the ability to log and
- [Search-UnifiedAuditLog cmdlet reference](/powershell/module/exchange/search-unifiedauditlog) - [Use a PowerShell script to search the audit log](audit-log-search-script.md) -- **Export audit records to a CSV file**. After running the Audit log search tool in the compliance center, you can export the audit records returned by the search to a CSV file. This lets you use Microsoft Excel sort and filter on different audit record properties. You can also use Excel Power Query transform functionality to split each property in the AuditData JSON object into its own column. This lets you effectively view and compare similar data for different events. For more information, see [Export, configure, and view audit log records](export-view-audit-log-records.md).
+- **Export audit records to a CSV file**. After running the Audit log search tool in the compliance portal, you can export the audit records returned by the search to a CSV file. This lets you use Microsoft Excel sort and filter on different audit record properties. You can also use Excel Power Query transform functionality to split each property in the AuditData JSON object into its own column. This lets you effectively view and compare similar data for different events. For more information, see [Export, configure, and view audit log records](export-view-audit-log-records.md).
- **Access to audit logs via Office 365 Management Activity API**. A third method for accessing and retrieving audit records is to use the Office 365 Management Activity API. This lets organizations retain auditing data for longer periods than the default 90 days and lets them import their auditing data to a SIEM solution. For more information, see [Office 365 Management Activity API reference](/office/office-365-management-api/office-365-management-activity-api-reference).
The following table compares the key capabilities available in Audit (Standard)
|10-year audit log retention <sup>2</sup>||![Supported](../media/check-mark.png)| |Audit log retention policies||![Supported](../media/check-mark.png)| |High-value, crucial events||![Supported](../media/check-mark.png)|
-||||
+ > [!NOTE] > <sup>1</sup> Audit (Premium) includes higher bandwidth access to the Office 365 Management Activity API, which provides faster access to audit data.<br/><sup>2</sup> In addition to the required licensing for Audit (Premium) (described in the next section), a user must be assigned a 10-Year Audit Log Retention add on license to retain their audit records for 10 years.
The following sections identify the licensing requirements for Audit (Standard)
### Audit (Standard) -- Microsoft 365 Business Basic subscription-- Microsoft 365 Apps for Business subscription-- Microsoft 365 Enterprise E3 subscription-- Microsoft 365 Business Premium-- Microsoft 365 Education A3 subscription-- Microsoft 365 Government G3 subscription-- Microsoft 365 Government G1 subscription-- Microsoft 365 Frontline F1 or F3 subscription, or F5 Security add-on
+- Microsoft Purview Business Basic subscription
+- Microsoft Purview Apps for Business subscription
+- Microsoft Purview Enterprise E3 subscription
+- Microsoft Purview Business Premium
+- Microsoft Purview Education A3 subscription
+- Microsoft Purview Government G3 subscription
+- Microsoft Purview Government G1 subscription
+- Microsoft Purview Frontline F1 or F3 subscription, or F5 Security add-on
- Office 365 Enterprise E3 subscription - Office 365 Enterprise E1 subscription - Office 365 Education A1 subscription
If your organization has a subscription that supports Audit (Premium), perform t
- Turning on the Audit (Premium) app/service plan must be for those users.
- - Enabling the auditing of crucial events and then turning on the Advanced Auditing app/service plan for those users.
+ - Enabling the auditing of crucial events and then turning on the Audit (Premium)ing app/service plan for those users.
2. Enable Audit (Premium) events to be logged when users perform searches in Exchange Online and SharePoint Online.
-3. Set up audit log retention policies. In additional to the default policy that retains Exchange, SharePoint, and Azure AD audit records for one year, you can create additional audit log retention policies to meet the requirements of your organization's security operations, IT, and compliance teams.
+3. Set up audit log retention policies. In addition to the default policy that retains Exchange, SharePoint, and Azure AD audit records for one year, you can create additional audit log retention policies to meet the requirements of your organization's security operations, IT, and compliance teams.
4. Search for crucial Audit (Premium) events and other activities when conducting forensic investigations. After completing step 1 and step 2, you can search the audit log for Audit (Premium) events and other activities during forensic investigations of compromised accounts and other types of security or compliance investigations. For more detailed instructions, see [Set up Audit (Premium)](set-up-advanced-audit.md).
+## Encrypt audit records using Customer Key
+
+You can enable Customer Key encryption for audit records. Auditing builds on the [Service encryption with Customer Key](customer-key-overview.md) to encrypt sensitive information in your organization's auditing data. Implementing Customer Key provides extra protection by preventing unauthorized systems or Microsoft data center personnel from viewing your auditing data in the auditing pipeline and at rest. Using Customer Key to encrypt your auditing data also helps you meet regulatory or compliance obligations because your organization provides and controls the encryption keys.
+
+To implement Customer Key for auditing, you have to create a multi-workload Data Encryption Policy (DEP), which defines the encryption hierarchy. For detailed step-by-step instructions, see [Set up Customer Key](customer-key-set-up.md).
+
+> [!NOTE]
+> Not all audit records in your organization are encrypted. The Microsoft Purview service that generates specific audit records for activity in that service defines whether the audit record is encrypted or not.
+ ## Training
-Training your security operations team, IT administrators, and compliance investigators team in the fundamentals for Audit (Standard) and Audit (Premium) can help your organization get started more quickly using auditing to help with your investigations. Microsoft 365 provides the following resource to help these users in your organization getting started with auditing: [Describe the eDiscovery and audit capabilities of Microsoft 365](/learn/modules/describe-ediscovery-capabilities-of-microsoft-365).
+Training your security operations team, IT administrators, and compliance investigators team in the fundamentals for Audit (Standard) and Audit (Premium) can help your organization get started more quickly using auditing to help with your investigations. Microsoft Purview provides the following resource to help these users in your organization getting started with auditing: [Describe the eDiscovery and audit capabilities of Microsoft Purview](/learn/modules/describe-ediscovery-capabilities-of-microsoft-365).
compliance Customer Key Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/customer-key-overview.md
A data encryption policy (DEP) defines the encryption hierarchy. This hierarchy
- Teams status messages - User and signal information for Exchange Online - Exchange Online mailboxes that aren't already encrypted by mailbox DEPs
+- Unified audit log storage
- Microsoft Purview Information Protection: - Exact data match (EDM) data, including data file schemas, rule packages, and the salts used to hash the sensitive data. For EDM and Microsoft Teams, the multi-workload DEP encrypts new data from the time you assign the DEP to the tenant. For Exchange Online, Customer Key encrypts all existing and new data.
includes Office 365 Operated By 21Vianet Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/office-365-operated-by-21vianet-endpoints.md
<!--THIS FILE IS AUTOMATICALLY GENERATED. MANUAL CHANGES WILL BE OVERWRITTEN.--> <!--Please contact the Office 365 Endpoints team with any questions.-->
-<!--China endpoints version 2021092800-->
-<!--File generated 2021-09-28 11:00:06.5952-->
+<!--China endpoints version 2022042800-->
+<!--File generated 2022-04-29 08:00:06.8654-->
## Exchange Online
ID | Category | ER | Addresses | Ports
13 | Default<BR>Required | No | `*.msauth.cn, *.msauthimages.cn, *.msftauth.cn, *.msftauthimages.cn` | **TCP:** 443, 80 15 | Default<BR>Required | No | `loki.office365.cn` | **TCP:** 443 16 | Default<BR>Required | No | `*.cdn.office.net, shellprod.msocdn.com` | **TCP:** 443
-17 | Allow<BR>Required | No | `login.partner.microsoftonline.cn, microsoftgraph.chinacloudapi.cn`<BR>`42.159.87.106/32, 42.159.92.96/32, 52.130.2.32/27, 52.130.3.64/27, 52.130.17.192/27, 52.130.18.32/27, 139.217.115.121/32, 139.217.118.25/32, 139.217.118.46/32, 139.217.118.54/32, 139.217.228.95/32, 139.217.231.198/32, 139.217.231.208/32, 139.217.231.219/32, 139.219.132.56/32, 139.219.133.182/32, 2406:e500:5500::/48` | **TCP:** 443, 80
+17 | Allow<BR>Required | No | `*.auth.microsoft.cn, login.partner.microsoftonline.cn, microsoftgraph.chinacloudapi.cn`<BR>`40.72.70.0/23, 42.159.87.106/32, 42.159.92.96/32, 52.130.2.32/27, 52.130.3.64/27, 52.130.17.192/27, 52.130.18.32/27, 139.217.115.121/32, 139.217.118.25/32, 139.217.118.46/32, 139.217.118.54/32, 139.217.228.95/32, 139.217.231.198/32, 139.217.231.208/32, 139.217.231.219/32, 139.219.132.56/32, 139.219.133.182/32, 2406:e500:5500::/48` | **TCP:** 443, 80
includes Office 365 U.S. Government Dod Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/office-365-u.s.-government-dod-endpoints.md
<!--THIS FILE IS AUTOMATICALLY GENERATED. MANUAL CHANGES WILL BE OVERWRITTEN.--> <!--Please contact the Office 365 Endpoints team with any questions.-->
-<!--USGovDoD endpoints version 2022022800-->
-<!--File generated 2022-02-28 17:00:06.0774-->
+<!--USGovDoD endpoints version 2022042800-->
+<!--File generated 2022-04-29 08:00:04.2241-->
## Exchange Online
ID | Category | ER | Addresses | Ports
-- | - | | - | - 11 | Allow<BR>Required | Yes | `*.dod.online.office365.us`<BR>`52.127.80.0/23, 52.181.164.39/32, 52.182.95.191/32` | **TCP:** 443 12 | Default<BR>Required | Yes | `*.dod.cdn.office365.us`<BR>`52.181.164.39/32, 52.182.95.191/32` | **TCP:** 443
-13 | Allow<BR>Required | Yes | `*.gov.us.microsoftonline.com, dod-graph.microsoft.us, graph.microsoftazure.us, login.microsoftonline.us`<BR>`20.140.232.0/23, 52.126.194.0/23, 2001:489a:3500::/50` | **TCP:** 443
+13 | Allow<BR>Required | Yes | `*.auth.microsoft.us, *.gov.us.microsoftonline.com, dod-graph.microsoft.us, graph.microsoftazure.us, login.microsoftonline.us`<BR>`20.140.232.0/23, 52.126.194.0/23, 2001:489a:3500::/50` | **TCP:** 443
14 | Default<BR>Required | No | `*.msauth.net, *.msauthimages.us, *.msftauth.net, *.msftauthimages.us, clientconfig.microsoftonline-p.net, graph.windows.net, login.microsoftonline.com, login.microsoftonline-p.com, login.windows.net, loginex.microsoftonline.com, login-us.microsoftonline.com, mscrl.microsoft.com, nexus.microsoftonline-p.com, secure.aadcdn.microsoftonline-p.com` | **TCP:** 443 15 | Allow<BR>Required | Yes | `portal.apps.mil, reports.apps.mil, webshell.dodsuite.office365.us, www.ohome.apps.mil`<BR>`52.127.72.42/32, 52.127.76.42/32, 52.180.251.166/32, 52.181.24.112/32, 52.181.160.19/32, 52.181.160.113/32, 52.181.160.236/32, 52.182.24.200/32, 52.182.54.237/32, 52.182.92.132/32` | **TCP:** 443 16 | Allow<BR>Required | Yes | `*.osi.apps.mil, dod.loki.office365.us`<BR>`52.127.72.0/21, 2001:489a:2206::/48` | **TCP:** 443
includes Office 365 U.S. Government Gcc High Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/office-365-u.s.-government-gcc-high-endpoints.md
<!--THIS FILE IS AUTOMATICALLY GENERATED. MANUAL CHANGES WILL BE OVERWRITTEN.--> <!--Please contact the Office 365 Endpoints team with any questions.-->
-<!--USGovGCCHigh endpoints version 2022022800-->
-<!--File generated 2022-02-28 17:00:08.4114-->
+<!--USGovGCCHigh endpoints version 2022042800-->
+<!--File generated 2022-04-29 08:00:05.6638-->
## Exchange Online
ID | Category | ER | Addresses | Ports
-- | - | | -- | - 11 | Allow<BR>Required | Yes | `*.gov.online.office365.us`<BR>`52.127.37.0/24, 52.127.82.0/23` | **TCP:** 443 12 | Default<BR>Required | Yes | `*.cdn.office365.us` | **TCP:** 443
-13 | Allow<BR>Required | Yes | `*.gov.us.microsoftonline.com, graph.microsoft.us, graph.microsoftazure.us, login.microsoftonline.us`<BR>`20.140.232.0/23, 52.126.194.0/23, 2001:489a:3500::/50` | **TCP:** 443
+13 | Allow<BR>Required | Yes | `*.auth.microsoft.us, *.gov.us.microsoftonline.com, graph.microsoft.us, graph.microsoftazure.us, login.microsoftonline.us`<BR>`20.140.232.0/23, 52.126.194.0/23, 2001:489a:3500::/50` | **TCP:** 443
14 | Default<BR>Required | No | `*.msauth.net, *.msauthimages.us, *.msftauth.net, *.msftauthimages.us, clientconfig.microsoftonline-p.net, graph.windows.net, login.microsoftonline.com, login.microsoftonline-p.com, login.windows.net, loginex.microsoftonline.com, login-us.microsoftonline.com, mscrl.microsoft.com, nexus.microsoftonline-p.com, secure.aadcdn.microsoftonline-p.com` | **TCP:** 443 15 | Default<BR>Required | No | `officehome.msocdn.us, prod.msocdn.us` | **TCP:** 443, 80 16 | Allow<BR>Required | Yes | `portal.office365.us, www.office365.us`<BR>`13.72.179.48/32, 52.227.167.206/32, 52.227.170.242/32` | **TCP:** 443, 80
includes Office 365 Worldwide Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/office-365-worldwide-endpoints.md
<!--THIS FILE IS AUTOMATICALLY GENERATED. MANUAL CHANGES WILL BE OVERWRITTEN.--> <!--Please contact the Office 365 Endpoints team with any questions.-->
-<!--Worldwide endpoints version 2022032800-->
-<!--File generated 2022-03-29 08:00:04.6273-->
+<!--Worldwide endpoints version 2022042800-->
+<!--File generated 2022-04-29 08:00:02.4595-->
## Exchange Online
ID | Category | ER | Addresses | Ports
## Microsoft 365 Common and Office Online ID | Category | ER | Addresses | Ports
- | -- | | -- | -
+ | -- | | | -
41 | Default<BR>Optional<BR>**Notes:** Microsoft Stream | No | `*.microsoftstream.com` | **TCP:** 443 43 | Default<BR>Optional<BR>**Notes:** Microsoft Stream 3rd party integration (including CDNs) | No | `nps.onyx.azure.net` | **TCP:** 443 44 | Default<BR>Optional<BR>**Notes:** Microsoft Stream - unauthenticated | No | `*.azureedge.net, *.media.azure.net, *.streaming.mediaservices.windows.net` | **TCP:** 443
ID | Category | ER | Addresses | Ports
50 | Default<BR>Optional<BR>**Notes:** OneNote notebooks (wildcards) | No | `*.microsoft.com, *.office.net` | **TCP:** 443 51 | Default<BR>Required | No | `*cdn.onenote.net` | **TCP:** 443 53 | Default<BR>Required | No | `ajax.aspnetcdn.com, apis.live.net, officeapps.live.com, www.onedrive.com` | **TCP:** 443
-56 | Allow<BR>Required | Yes | `*.msftidentity.com, *.msidentity.com, account.activedirectory.windowsazure.com, accounts.accesscontrol.windows.net, adminwebservice.microsoftonline.com, api.passwordreset.microsoftonline.com, autologon.microsoftazuread-sso.com, becws.microsoftonline.com, clientconfig.microsoftonline-p.net, companymanager.microsoftonline.com, device.login.microsoftonline.com, graph.microsoft.com, graph.windows.net, login.microsoft.com, login.microsoftonline.com, login.microsoftonline-p.com, login.windows.net, logincert.microsoftonline.com, loginex.microsoftonline.com, login-us.microsoftonline.com, nexus.microsoftonline-p.com, passwordreset.microsoftonline.com, provisioningapi.microsoftonline.com`<BR>`20.190.128.0/18, 40.126.0.0/18, 2603:1006:2000::/48, 2603:1007:200::/48, 2603:1016:1400::/48, 2603:1017::/48, 2603:1026:3000::/48, 2603:1027:1::/48, 2603:1036:3000::/48, 2603:1037:1::/48, 2603:1046:2000::/48, 2603:1047:1::/48, 2603:1056:2000::/48, 2603:1057:2::/48` | **TCP:** 443, 80
+56 | Allow<BR>Required | Yes | `*.auth.microsoft.com, *.msftidentity.com, *.msidentity.com, account.activedirectory.windowsazure.com, accounts.accesscontrol.windows.net, adminwebservice.microsoftonline.com, api.passwordreset.microsoftonline.com, autologon.microsoftazuread-sso.com, becws.microsoftonline.com, ccs.login.microsoftonline.com, clientconfig.microsoftonline-p.net, companymanager.microsoftonline.com, device.login.microsoftonline.com, graph.microsoft.com, graph.windows.net, login.microsoft.com, login.microsoftonline.com, login.microsoftonline-p.com, login.windows.net, logincert.microsoftonline.com, loginex.microsoftonline.com, login-us.microsoftonline.com, nexus.microsoftonline-p.com, passwordreset.microsoftonline.com, provisioningapi.microsoftonline.com`<BR>`20.190.128.0/18, 40.126.0.0/18, 2603:1006:2000::/48, 2603:1007:200::/48, 2603:1016:1400::/48, 2603:1017::/48, 2603:1026:3000::/48, 2603:1027:1::/48, 2603:1036:3000::/48, 2603:1037:1::/48, 2603:1046:2000::/48, 2603:1047:1::/48, 2603:1056:2000::/48, 2603:1057:2::/48` | **TCP:** 443, 80
59 | Default<BR>Required | No | `*.hip.live.com, *.microsoftonline.com, *.microsoftonline-p.com, *.msauth.net, *.msauthimages.net, *.msecnd.net, *.msftauth.net, *.msftauthimages.net, *.phonefactor.net, enterpriseregistration.windows.net, management.azure.com, policykeyservice.dc.ad.msft.net` | **TCP:** 443, 80
-64 | Allow<BR>Required | Yes | `*.compliance.microsoft.com, *.protection.office.com, *.security.microsoft.com, compliance.microsoft.com, protection.office.com, security.microsoft.com`<BR>`52.108.0.0/14, 2603:1006:1400::/40, 2603:1016:2400::/40, 2603:1026:2400::/40, 2603:1036:2400::/40, 2603:1046:1400::/40, 2603:1056:1400::/40, 2a01:111:200a:a::/64, 2a01:111:2035:8::/64, 2a01:111:f406:1::/64, 2a01:111:f406:c00::/64, 2a01:111:f406:1004::/64, 2a01:111:f406:1805::/64, 2a01:111:f406:3404::/64, 2a01:111:f406:8000::/64, 2a01:111:f406:8801::/64, 2a01:111:f406:a003::/64` | **TCP:** 443
+64 | Allow<BR>Required | Yes | `*.compliance.microsoft.com, *.protection.office.com, *.security.microsoft.com, compliance.microsoft.com, defender.microsoft.com, protection.office.com, security.microsoft.com`<BR>`52.108.0.0/14, 2603:1006:1400::/40, 2603:1016:2400::/40, 2603:1026:2400::/40, 2603:1036:2400::/40, 2603:1046:1400::/40, 2603:1056:1400::/40, 2a01:111:200a:a::/64, 2a01:111:2035:8::/64, 2a01:111:f406:1::/64, 2a01:111:f406:c00::/64, 2a01:111:f406:1004::/64, 2a01:111:f406:1805::/64, 2a01:111:f406:3404::/64, 2a01:111:f406:8000::/64, 2a01:111:f406:8801::/64, 2a01:111:f406:a003::/64` | **TCP:** 443
65 | Allow<BR>Required | Yes | `account.office.net`<BR>`52.108.0.0/14, 2603:1006:1400::/40, 2603:1016:2400::/40, 2603:1026:2400::/40, 2603:1036:2400::/40, 2603:1046:1400::/40, 2603:1056:1400::/40, 2a01:111:200a:a::/64, 2a01:111:2035:8::/64, 2a01:111:f406:1::/64, 2a01:111:f406:c00::/64, 2a01:111:f406:1004::/64, 2a01:111:f406:1805::/64, 2a01:111:f406:3404::/64, 2a01:111:f406:8000::/64, 2a01:111:f406:8801::/64, 2a01:111:f406:a003::/64` | **TCP:** 443, 80 66 | Default<BR>Required | No | `*.portal.cloudappsecurity.com, suite.office.net` | **TCP:** 443 67 | Default<BR>Optional<BR>**Notes:** Security and Compliance Center eDiscovery export | No | `*.blob.core.windows.net` | **TCP:** 443
security Admin Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/admin-submission.md
If you've deployed the [Report Message add-in](enable-the-report-message-add-in.
- To export the entries, click **Export**. In the dialog that appears, save the .csv file. > [!NOTE]
-> If organizations are configured to send user reported messages to the custom mailbox only, reported messages will not be sent for rescan and the results in **User reported messages** will always be empty.
+> If organizations are configured to send user reported messages to the custom mailbox only, reported messages will appear in **User reported messages** but their results will always be empty (as they would not have been rescanned).
### Undo user submissions
security Enable The Report Message Add In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/enable-the-report-message-add-in.md
If you're a global administrator or an Exchange Online administrator, and Exchan
- Both add-ins are not available for shared mailboxes. -- Both add-ins are not available for on-premises Exchange mailboxes.
+- Both add-ins are not available for on-premises Exchange mailboxes.
- Your existing web browser should work with both the Report Message and Report Phishing add-ins. But, if you notice the add-in isn't available or not working as expected, try a different browser.
If you're a global administrator or an Exchange Online administrator, and Exchan
2. Click **GET IT NOW**.
- :::image type="content" source="../../media/ReportMessageGETITNOW.png" alt-text="The Get It Now report message" lightbox="../../media/ReportMessageGETITNOW.png":::
+ :::image type="content" source="../../media/ReportMessageGETITNOW.png" alt-text="The Get It Now report message." lightbox="../../media/ReportMessageGETITNOW.png":::
3. In the dialog that appears, review the terms of use and privacy policy, and then click **Continue**.
After the add-in is installed and enabled, you'll see the following icons:
- In Outlook, the icon looks like this: > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/OutlookReportMessageIcon.png" alt-text="The Report Message add-in icon for Outlook" lightbox="../../media/OutlookReportMessageIcon.png":::
+ > :::image type="content" source="../../media/OutlookReportMessageIcon.png" alt-text="The Report Message add-in icon for Outlook." lightbox="../../media/OutlookReportMessageIcon.png":::
- In Outlook on the web, the icon looks like this:
After the add-in is installed and enabled, you'll see the following icons:
1. In the [Microsoft 365 admin center](https://admin.microsoft.com/AdminPortal/Home?#/homepage), go to **Settings** \> **Integrated apps**. Click **Get apps**. > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/microsoft-365-admin-center-integrated-apps.png" alt-text="The Microsoft 365 admin center Integrated apps" lightbox="../../media/microsoft-365-admin-center-integrated-apps.png":::
+ > :::image type="content" source="../../media/microsoft-365-admin-center-integrated-apps.png" alt-text="The Microsoft 365 admin center Integrated apps." lightbox="../../media/microsoft-365-admin-center-integrated-apps.png":::
-2. In the **Microsoft 365 Apps** page that appears, click in the **Search** box, enter **Report Message**, and then click **Search** ![Search icon.](../../media/search-icon.png). In the list of results, find and select **Report Message**.
+2. In the **Microsoft 365 Apps** page that appears, click in the **Search** box, enter **Report Message**, and then click **Search** ![Search icon.](../../media/search-icon.png). In the list of results, find and select **Report Message**.
-3. The app details page opens. Select **Get It Now**.
+3. The app details page opens. Select **Get It Now**.
> [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/microsoft-365-admin-center-report-message.png" alt-text="The Report Message add-in" lightbox="../../media/microsoft-365-admin-center-report-message.png":::
+ > :::image type="content" source="../../media/microsoft-365-admin-center-report-message.png" alt-text="The Report Message add-in." lightbox="../../media/microsoft-365-admin-center-report-message.png":::
-4. Complete the basic profile information, and then click **Continue**.
+4. Complete the basic profile information, and then click **Continue**.
> [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/microsoft-365-admin-center-profile-info.png" alt-text="The Report Message add-in profile setup" lightbox="../../media/microsoft-365-admin-center-profile-info.png":::
+ > :::image type="content" source="../../media/microsoft-365-admin-center-profile-info.png" alt-text="The Report Message add-in profile setup." lightbox="../../media/microsoft-365-admin-center-profile-info.png":::
-5. The **Deploy New App** flyout opens. Configure the following settings. Click **Next** to go to the next page to complete setup.
+5. The **Deploy New App** flyout opens. Configure the following settings. Click **Next** to go to the next page to complete setup.
- **Add users**: Select one of the following values: - **Just me**
After the add-in is installed and enabled, you'll see the following icons:
- **Accept Permissions requests**: Read the app permissions and capabilities carefully before going to the next page. > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/microsoft-365-admin-center-deploy-new-app.png" alt-text="The Accept permissions requests page" lightbox="../../media/microsoft-365-admin-center-deploy-new-app.png":::
+ > :::image type="content" source="../../media/microsoft-365-admin-center-deploy-new-app.png" alt-text="The Accept permissions requests page." lightbox="../../media/microsoft-365-admin-center-deploy-new-app.png":::
- - **Finish deployment**: Review and finish deploying the add-in.
- - **Deployment completed**: Select **Done** to complete the setup.
+ - **Finish deployment**: Review and finish deploying the add-in.
+ - **Deployment completed**: Select **Done** to complete the setup.
> [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/microsoft-365-admin-center-deployment-complete.png" alt-text="The notification message of the deployment completed" lightbox="../../media/microsoft-365-admin-center-deployment-complete.png":::
+ > :::image type="content" source="../../media/microsoft-365-admin-center-deployment-complete.png" alt-text="The notification message of the deployment completed." lightbox="../../media/microsoft-365-admin-center-deployment-complete.png":::
## Edit settings for the Report Message add-in
After the add-in is installed and enabled, you'll see the following icons:
2. In the flyout that appears, select **Edit users** to edit user settings. > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/microsoft-365-admin-center-report-message-edit.png" alt-text="The Report Message flyout" lightbox="../../media/microsoft-365-admin-center-report-message-edit.png":::
+ > :::image type="content" source="../../media/microsoft-365-admin-center-report-message-edit.png" alt-text="The Report Message flyout." lightbox="../../media/microsoft-365-admin-center-report-message-edit.png":::
-3. To remove the add-in, select **Remove app** under **Actions** in the same flyout.
+3. To remove the add-in, select **Remove app** under **Actions** in the same flyout.
## Get the Report Phishing add-in
After the add-in is installed and enabled, you'll see the following icons:
1. In the [Microsoft 365 admin center](https://admin.microsoft.com/AdminPortal/Home?#/homepage), go to **Settings** \> **Integrated apps**. Click **Get apps**. > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/microsoft-365-admin-center-integrated-apps.png" alt-text="The Microsoft 365 admin center Integrated apps" lightbox="../../media/microsoft-365-admin-center-integrated-apps.png":::
+ > :::image type="content" source="../../media/microsoft-365-admin-center-integrated-apps.png" alt-text="The Microsoft 365 admin center Integrated apps." lightbox="../../media/microsoft-365-admin-center-integrated-apps.png":::
+
+2. In the **Microsoft 365 Apps** page that appears, click in the **Search** box, enter **Report Phishing**, and then click **Search** ![Search icon.](../../media/search-icon.png). In the list of results, find and select **Report Phishing**.
-2. In the **Microsoft 365 Apps** page that appears, click in the **Search** box, enter **Report Phishing**, and then click **Search** ![Search icon.](../../media/search-icon.png). In the list of results, find and select **Report Phishing**.
-
3. The app details page opens. Select **Get It Now**. 4. Complete the basic profile information, and then click **Continue**.
-5. The **Deploy New App** flyout opens. Follow the steps [described above](enable-the-report-message-add-in.md#get-the-report-message-add-in-for-your-organization) to complete setup.
+5. The **Deploy New App** flyout opens. Follow the steps [described above](enable-the-report-message-add-in.md#get-the-report-message-add-in-for-your-organization) to complete setup.
## Edit settings for the Report Phishing add-in
After the add-in is installed and enabled, you'll see the following icons:
2. In the flyout that appears, select **Edit users** to edit user settings. > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/microsoft-365-admin-center-report-phishing-edit.png" alt-text="The Report Phishing flyout" lightbox="../../media/microsoft-365-admin-center-report-phishing-edit.png":::
+ > :::image type="content" source="../../media/microsoft-365-admin-center-report-phishing-edit.png" alt-text="The Report Phishing flyout." lightbox="../../media/microsoft-365-admin-center-report-phishing-edit.png":::
-3. To remove the add-in, select **Remove app** under **Actions** in the same flyout.
+3. To remove the add-in, select **Remove app** under **Actions** in the same flyout.
security Learn About Spoof Intelligence https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/learn-about-spoof-intelligence.md
ms.prod: m365-security
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-> [!NOTE]
-> The features described in this article are in Preview, are subject to change, and are not available in all organizations. If your organization does not have the features described in this article, see the older spoof management experience at [Manage spoofed senders using the spoof intelligence policy and spoof intelligence insight in EOP](walkthrough-spoof-intelligence-insight.md).
- In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, inbound email messages are automatically protected against spoofing. EOP uses **spoof intelligence** as part of your organization's overall defense against phishing. For more information, see [Anti-spoofing protection in EOP](anti-spoofing-protection.md). When a sender spoofs an email address, they appear to be a user in one of your organization's domains, or a user in an external domain that sends email to your organization. Attackers who spoof senders to send spam or phishing email need to be blocked. But there are scenarios where legitimate senders are spoofing. For example:
security Manage Tenant Allows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/manage-tenant-allows.md
Allow senders (or domains) on the **Submissions** page in Microsoft 365 Defender
> ![Submit malware to Microsoft for analysis example.](../../media/admin-submission-allow-messages.png) - > [!NOTE] >
-> - Based on what filters determined the mail to be malicious, during mailflow, the allows are added. For example, if filters found both sender and URL to be bad, an allow will be added for each.
-> - When that entity (sender, domain, URL, file) encountered again, all filters associated with that entity are skipped.
-> - So for an email (containing this entity), during mailflow, if the rest of the filters find the email to be clean then the email will be delivered.
+> - Based on what filters determined the mail to be malicious, during mail flow, the allows are added. For example, if filters found both sender and URL to be bad, an allow will be added for each.
+> - When that entity (sender, domain, URL, file) is encountered again, all filters associated with that entity are skipped.
+> - For an email (containing this entity) during mail flow, if the rest of the filters find the email to be clean, the email will be delivered. For example, a sender allow (when authentication passes) will bypass all verdicts except malware and high confidence phishing associated with an attachment or URL.
## Add URL allows using the Submissions portal
Allow URLs on the **Submissions** page in Microsoft 365 Defender.
> [!div class="mx-imgBorder"] > ![Submit URL for analysis.](../../media/submit-url-for-analysis.png) - > [!NOTE] >
-> - When the URL is encountered again, the URL is not sent for detonation or reputation checks and all other URL-based filters are skipped.
-> - So for an email (containing this URL), during mailflow, if the rest of the filters find the email to be clean then the email will be delivered.
-
+> - When the URL is encountered again, the URL is not sent for detonation or reputation checks and all other URL-based filters are skipped.
+> - So for an email (containing this URL), during mail flow, if the rest of the filters find the email to be clean then the email will be delivered.
## Add File allows using the Submissions portal
Allow Files on the **Submissions** page in Microsoft 365 Defender.
> [!div class="mx-imgBorder"] > ![Submit email for analysis.](../../media/submit-email-for-analysis.png) - > [!NOTE] > > - When the file is encountered again, it is not sent for detonation or reputation checks and all other file-based filters are skipped.
-> - So for an email (containing this file), during mailflow, if the rest of the filters find the email to be clean then the email will be delivered.
+> - So for an email (containing this file), during mail flow, if the rest of the filters find the email to be clean then the email will be delivered.
## Create spoofed sender allow entries using Microsoft 365 Defender
Allow Files on the **Submissions** page in Microsoft 365 Defender.
> - Only the _combination_ of the spoofed user _and_ the sending infrastructure as defined in the domain pair is specifically allowed or blocked from spoofing. > - When you configure an allow or block entry for a domain pair, messages from that domain pair no longer appear in the spoof intelligence insight. > - Entries for spoofed senders never expire.
-> - Spoof supports both allow and block. URL supports only allow.
+> - Spoof supports both allow and block. URL supports only block.
1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Tenant Allow/Block Lists** in the **Rules** section. Or, to go directly to the **Tenant Allow/Block Lists** page, use <https://security.microsoft.com/tenantAllowBlockList>.
security Report Junk Email Messages To Microsoft https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/report-junk-email-messages-to-microsoft.md
In Microsoft 365 organizations with mailboxes in Exchange Online or standalone E
|Method|Description| ||| |[Use the Submissions portal to submit suspected spam, phish, URLs, and files to Microsoft](admin-submission.md)|The recommended reporting method for admins in organizations with Exchange Online mailboxes (not available in standalone EOP).|
-|[Enable the Report Message or the Report Phishing add-ins](enable-the-report-message-add-in.md)|Works with Outlook and Outlook on the web (formerly known as Outlook Web App). <p> Depending on your subscription, messages that users reported with the add-ins are available in [the Admin Submissions portal](admin-submission.md), [Automated investigation and response (AIR) results](air-view-investigation-results.md), the [User-reported messages report](view-email-security-reports.md#user-reported-messages-report), and [Explorer](threat-explorer-views.md#email--submissions). <p> You can configure reported messages to be copied or redirected to a mailbox that you specify. For more information, see [User submissions policies](user-submission.md).
+|[Enable the Report Message or the Report Phishing add-ins](enable-the-report-message-add-in.md)|Works with Outlook and Outlook on the web (formerly known as Outlook Web App). <br/><br/> Depending on your subscription, messages that users reported with the add-ins are available in [the Admin Submissions portal](admin-submission.md), [Automated investigation and response (AIR) results](air-view-investigation-results.md), the [User-reported messages report](view-email-security-reports.md#user-reported-messages-report), and [Explorer](threat-explorer-views.md#email--submissions). <br/><br/> You can configure reported messages to be copied or redirected to a mailbox that you specify. For more information, see [User submissions policies](user-submission.md).
|[Report false positives and false negatives in Outlook](report-false-positives-and-false-negatives.md)|Submit false positives (good email that was blocked or sent to junk folder) and false negatives (unwanted email or phish that was delivered to the inbox) to Exchange Online Protection (EOP) using the Report Message feature.| |[Use mail flow rules to see what users are reporting to Microsoft](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-see-what-users-are-reporting-to-microsoft)|Learn how to create a mail flow rule (also known as a transport rule) that notifies you when users report messages to Microsoft for analysis.| |[Submit malware and non-malware to Microsoft for analysis](submitting-malware-and-non-malware-to-microsoft-for-analysis.md)|Use the Microsoft Security Intelligence site to submit attachments and other files.| > [!NOTE]
-> Data from submissions to Microsoft resides in the Office 365 compliance boundary in North American data centers. The data is reviewed by analysts on the engineering team to help improve the effectiveness of the filters. The submission is considered feedback to help improve the filters and is kept for a period of 30 days. After which, it is deleted.
+> When you report an email entity to Microsoft, we make a copy of everything associated with the email to include it in our continual algorithm reviews. This copy includes the email content, the email headers, and related data about the email routing. Attachments in the message are also included.
+>
+> Microsoft treats your feedback as your organization's permission for us to analyze all of the previously described information and to work to fine tune the message hygiene algorithms. We hold your message in our secure audited datacenters in the USA until we delete your submission no later than 30 days after you provided it to us. Personnel at Microsoft may read your submitted message and attachments, which is normally not permitted for email in Office 365. However, your email is still treated as confidential between you and Microsoft, and we will provide your submission to any other party to read the email or its attachments for this review process.
security Tenant Allow Block List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list.md
Title: Manage your allows and blocks in the Tenant Allow/Block List
+f1.keywords:
- NOCSH Previously updated : Last updated : audience: ITPro ms.localizationpriority: medium
+search.appverid:
- MET150-+ - M365-security-compliance description: Admins can learn how to manage allows and blocks in the Tenant Allow/Block List in the Security portal.
ms.prod: m365-security
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-> [!NOTE]
->
-> Some of the features described in this article are in Preview, are subject to change, and are not available in all organizations.
->
-> If your organization does not have the spoof features as described in this article, see the older spoof management experience at [Manage spoofed senders using the spoof intelligence policy and spoof intelligence insight in EOP](walkthrough-spoof-intelligence-insight.md).
- In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, you might disagree with the EOP filtering verdict. For example, a good message might be marked as bad (a false positive), or a bad message might be allowed through (a false negative). The Tenant Allow/Block List in the Microsoft 365 Defender portal gives you a way to manually override the Microsoft 365 filtering verdicts. The Tenant Allow/Block List is used during mail flow for incoming messages (does not apply to intra-org messages) and at the time of user clicks. You can specify the following types of overrides:
This article describes how to configure entries in the Tenant Allow/Block List i
- You need to be assigned permissions in the Microsoft 365 Defender portal before you can do the procedures in this article: - **Senders, URLs and files**:
- - To add and remove values from the Tenant Allow/Block List, you need to be a member of
- - **Organization Management** or **Security Administrator** role group (**Security admin role**)
- - **Security Operator** role group (**Tenant AllowBlockList Manager**).
- - For read-only access to the Tenant Allow/Block List, you need to be a member of
+ - To add and remove values from the Tenant Allow/Block List, you need to be a member of
+ - **Organization Management** or **Security Administrator** role group (**Security admin role**)
+ - **Security Operator** role group (**Tenant AllowBlockList Manager**).
+ - For read-only access to the Tenant Allow/Block List, you need to be a member of
- **Global Reader** role group - **Security Reader** role group - **Spoofing**: One of the following combinations:
This article describes how to configure entries in the Tenant Allow/Block List i
> [!NOTE] >
- > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+ > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions *and* permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
> > - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
To manage all allows and blocks, see [Add blocks in the Tenant Allow/Block List]
When you're finished, click **Apply**. To clear existing filters, click **Filter**, and in the **Filter** flyout that appears, click **Clear filters**.
-4. When you're finished, click **Add**.
+3. When you're finished, click **Add**.
## View sender, file or URL entries in the Tenant Allow/Block List
Here are some examples of valid domain pairs to identify spoofed senders:
The maximum number of spoofed sender entries is 1000.
-Adding a domain pair only allows or blocks the *combination* of the spoofed user *and* the sending infrastructure. It does not allow email from the spoofed user from any source, nor does it allow email from the sending infrastructure source for any spoofed user.
+Adding a domain pair only allows or blocks the *combination* of the spoofed user *and* the sending infrastructure. It does not allow email from the spoofed user from any source, nor does it allow email from the sending infrastructure source for any spoofed user.
For example, you add an allow entry for the following domain pair:
security Try Microsoft Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/try-microsoft-defender-for-office-365.md
ROBOTS:
# Try Microsoft Defender for Office 365
-> [!NOTE]
-> The feature that's described by this article is in Preview, is not available in all organizations, and is subject to change.
- The unified **Trials** portal in the Microsoft 365 Defender portal provides a single point of entry for the formerly separate Trial and Evaluate experiences for Microsoft Defender for Office 365. The intent is to allow you to try the features of Defender for Office 365 Plan 2 for 90 days before you fully commit to it. But, there are differences in the evaluation experiences based on the nature of your Microsoft 365 organization: - You already have Microsoft 365 mailboxes, but you're currently using a third-party service or device for email protection. Mail from the internet flows through the protection service before delivery into your Microsoft 365 organization. Microsoft 365 protection is as low as possible (it's never completely off; for example, malware protection is always enforced).
You're invited to start your trial in various Defender for Office 365 feature lo
The rest of this article explains the difference between audit mode blocking mode, how to configure evaluations, and other details.
+For a companion guide for how to use your trial, see [Trial playbook: Microsoft Defender for Office 365](trial-playbook-defender-for-office-365.md).
+ ## Overview of Defender for Office 365 Defender for Office 365 helps organizations secure their enterprise by offering a comprehensive slate of capabilities. For more information, see [Microsoft Defender for Office 365](defender-for-office-365.md).
security User Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-submission.md
After you've verified that your mailbox meets all applicable prerequisites, you
> [!IMPORTANT] > U.S. Government organizations (GCC, GCC High, and DoD) can only configure **My organization's mailbox**. The other two options are disabled. >
- > If organizations are configured to send to custom mailbox only, reported messages will not be sent for rescan and results in the User reported messages portal will always be empty.
+ > If organizations are configured to send user reported messages to the custom mailbox only, reported messages will appear in **User reported messages** but their results will always be empty (as they would not have been rescanned).
Regardless of the value you selected for **Send the reported messages to**, the following settings are available:
security Walkthrough Spoof Intelligence Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/walkthrough-spoof-intelligence-insight.md
Title: Manage spoofed senders using the spoof intelligence policy and spoof intelligence insight
+f1.keywords:
- NOCSH Previously updated : Last updated : audience: ITPro ms.localizationpriority: medium
+search.appverid:
- MET150 - MOE150 ms.assetid: 59a3ecaf-15ed-483b-b824-d98961d88bdd-+ - M365-security-compliance description: Admins can learn how to use the spoof intelligence policy and the spoof intelligence insight to allow or block detected spoofed senders.-+ - seo-marvel-apr2020 ms.technology: mdo ms.prod: m365-security
- [Microsoft 365 Defender](../defender/microsoft-365-defender.md) > [!IMPORTANT]
-> This article describes the older spoofed sender management experience that's being replaced (the **spoof intelligence policy** on the **Anti-spam policies** page). For more information about the new experience (the **Spoofing** tab in the Tenant Allow/Block List), see [Spoof intelligence insight in EOP](learn-about-spoof-intelligence.md).
-
-In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, inbound email messages are automatically protected against spoofing by EOP as of October 2018. EOP uses **spoof intelligence** as part of your organization's overall defense against phishing. For more information, see [Anti-spoofing protection in EOP](anti-spoofing-protection.md).
-
-The default (and only) **spoof intelligence policy** helps ensure that the spoofed email sent by legitimate senders doesn't get caught up in EOP spam filters while protecting your users from spam or phishing attacks. You can also use the **Spoof intelligence insight** to quickly determine which external senders are legitimately sending you unauthenticated email (messages from domains that don't pass SPF, DKIM, or DMARC checks).
-
-You can manage spoof intelligence in the Microsoft 365 Defender portal, or in PowerShell (Exchange Online PowerShell for Microsoft 365 organizations with mailboxes in Exchange Online; standalone EOP PowerShell for organizations without Exchange Online mailboxes).
+> Spoofed sender management in the Microsoft 365 Defender portal is now available only on the **Spoofing** tab in the Tenant Allow/Block List. For current procedures in the Microsoft 365 Defender portal, see [Spoof intelligence insight in EOP](learn-about-spoof-intelligence.md).
+>
+> Spoofed sender management in Exchange Online PowerShell or Standalone EOP PowerShell is in the process of being migrated exclusively to the related **\*-TenantAllowBlockListSpoofItems**, **Get-SpoofIntelligenceInsight**, and **Get-SpoofMailReport** cmdlets. For procedures using these cmdlets, see the following articles:
+>
+> - [View spoofed sender entries using PowerShell](tenant-allow-block-list.md#view-spoofed-sender-entries)
+> - [Add spoofed sender allow entries using PowerShell](manage-tenant-allows.md#add-spoofed-sender-allow-entries-using-powershell)
+> - [Add spoofed sender block entries using PowerShell](manage-tenant-blocks.md#add-spoofed-sender-block-entries)
+> - [Modify spoofed sender entries using PowerShell](modify-remove-entries-tenant-allow-block.md#modify-allow-or-block-spoofed-sender-entries-from-the-tenant-allowblock-list)
+> - [Remove spoofed sender entries using PowerShell](modify-remove-entries-tenant-allow-block.md#remove-allow-or-block-spoofed-sender-entries-from-the-tenant-allowblock-list)
+>
+> The older spoofed sender management experience using the **Get-PhishFilterPolicy** and **Set-PhishFilterPolicy** cmdlets is in the process of being deprecated, but is still presented in this article for completeness until the cmdlets are removed everywhere.
## What do you need to know before you begin? -- You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.- - To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). - You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To modify the spoof intelligence policy or enable or disable spoof intelligence, you need to be a member of
- - **Organization Management**
- - **Security Administrator** <u>and</u> **View-Only Configuration** or **View-Only Organization Management**.
+ - To modify the spoof intelligence policy or enable or disable spoof intelligence, you need to be a member of:
+ - **Organization Management**
+ - **Security Administrator** <u>and</u> **View-Only Configuration** or **View-Only Organization Management**.
- For read-only access to the spoof intelligence policy, you need to be a member of the **Global Reader** or **Security Reader** role groups. For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
You can manage spoof intelligence in the Microsoft 365 Defender portal, or in Po
- For our recommended settings for spoof intelligence, see [EOP anti-phishing policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-phishing-policy-settings).
-## Manage spoofed senders
-
-There are two ways to allow and block spoofed senders:
--- [Use the spoof intelligence policy](#manage-spoofed-senders-in-the-spoof-intelligence-policy)-- [Use the spoof intelligence insight](#manage-spoofed-senders-in-the-spoof-intelligence-insight)-
-### Manage spoofed senders in the spoof intelligence policy
-
-> [!IMPORTANT]
-> This article describes the older spoofed sender management experience that's being replaced (the **spoof intelligence policy** on the **Anti-spam policies** page). For more information about the new experience (the **Spoofing** tab in the Tenant Allow/Block List), see [Spoof intelligence insight in EOP](learn-about-spoof-intelligence.md).
-
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
-
-2. On the **Anti-spam policies** page, select **Spoof intelligence policy** by clicking on the name.
-
- :::image type="content" source="../../media/anti-spam-settings-spoof-intelligence-policy.png" alt-text="The option to select the spoof intelligence policy" lightbox="../../media/anti-spam-settings-spoof-intelligence-policy.png":::
-
-3. On the **Spoof intelligence policy** flyout that appears, make one of the following selections:
- - **Show me senders I already reviewed**
- - **Review new senders**
-
-4. On the **Decide if these senders are allowed to spoof your users** flyout that appears, select one of the following tabs:
- - **Your Domains**: Senders spoofing users in your internal domains.
- - **External Domains**: Senders spoofing users in external domains.
-
-5. Click ![Expand icon.](../../media/scc-expand-icon.png) in the **Allowed to spoof?** column and make one of the following selections:
- - **Yes**: Allow the spoofed sender.
- - **No**: Mark the message as spoofed. The action is controlled by the default anti-phishing policy or custom anti-phishing policies. For more information, see [Spoof settings in anti-phishing policies](set-up-anti-phishing-policies.md#spoof-settings).
-
- :::image type="content" source="../../media/spoof-allow-block-flyout.png" alt-text="The spoofed senders flyout, and whether the sender is allowed to spoof" lightbox="../../media/spoof-allow-block-flyout.png":::
-
- The columns and values that you see are explained in the following list:
-
- - **Spoofed user**: The user account that's being spoofed. This is the message sender in the From address (also known as the `5322.From` address) that's shown in email clients. The validity of this address is not checked by SPF.
- - On the **Your Domains** tab, the value contains a single email address, or if the source email server is spoofing multiple user accounts, it contains **More than one**.
- - On the **External Domains** tab, the value contains the domain of the spoofed user, not the full email address.
-
- - **Sending Infrastructure**: The domain found in a reverse DNS lookup (PTR record) of the source email server's IP address. If the source IP address has no PTR record, then the sending infrastructure is identified as \<source IP\>/24 (for example, 192.168.100.100/24).
-
- For more information about message sources and message senders, see [An overview of email message standards](how-office-365-validates-the-from-address.md#an-overview-of-email-message-standards).
-
- - **# of messages**: The number of messages from the sending infrastructure to your organization that contain the specified spoofed sender or senders within the last 30 days.
-
- - **# of user complaints**: Complaints filed by your users against this sender within the last 30 days. Complaints are usually in the form of junk submissions to Microsoft.
-
- - **Authentication result**: One of the following values:
- - **Passed**: The sender passed sender email authentication checks (SPF or DKIM).
- - **Failed**: The sender failed EOP sender authentication checks.
- - **Unknown**: The result of these checks isn't known.
-
- - **Last seen**: The last date when a message was received from the sending infrastructure that contains the spoofed user.
-
- - **Allowed to spoof?**: The values that you see here are:
- - **Yes**: Messages from the combination of spoofed user and sending infrastructure are allowed and not treated as spoofed email.
- - **No**: Messages from the combination of spoofed user and sending infrastructure are marked as spoofed. The action is controlled by the default anti-phishing policy or custom anti-phishing policies (the default value is **Move message to Junk Email folder**). See the next section for more information.
-
- - **Some users** (**Your Domains** tab only): A sending infrastructure is spoofing multiple users, where some spoofed users are allowed and others are not. Use the **Detailed** tab to see the specific addresses.
-
-6. When you're finished, click **Save**.
-
-#### Use PowerShell to manage spoofed senders
-
-> [!IMPORTANT]
-> This article describes the older spoofed sender management experience that's being replaced (the **spoof intelligence policy** on the **Anti-spam policies** page). For more information about the new experience (the **Spoofing** tab in the Tenant Allow/Block List), see [Spoof intelligence insight in EOP](learn-about-spoof-intelligence.md).
+## Use PowerShell to manage spoofed senders
To view allowed and blocked senders in spoof intelligence, use the following syntax:
To configure allowed and blocked senders in spoof intelligence, follow these ste
For detailed syntax and parameter information, see [Set-PhishFilterPolicy](/powershell/module/exchange/set-phishfilterpolicy).
-### Manage spoofed senders in the spoof intelligence insight
-
-> [!IMPORTANT]
-> This article describes the older spoofed sender management experience that's being replaced (the **spoof intelligence policy** on the **Anti-spam policies** page). For more information about the new experience (the **Spoofing** tab in the Tenant Allow/Block List), see [Spoof intelligence insight in EOP](learn-about-spoof-intelligence.md).
-
-1. In the Security & Compliance Center, go to **Threat Management** \> **Dashboard**.
-
-2. In the **Insights** row, look for one of the following items:
-
- - **Likely spoofed domains over the past seven days**: This insight indicates that spoof intelligence is enabled (it's enabled by default).
- - **Enable Spoof Protection**: This insight indicates that spoof intelligence is disabled, and clicking on the insight allows you to enable spoof intelligence.
-
-3. The insight on the dashboard shows you information like this:
-
- :::image type="content" source="../../media/28aeabac-c1a1-4d16-9fbe-14996f742a9a.png" alt-text="The spoof intelligence insight" lightbox="../../media/28aeabac-c1a1-4d16-9fbe-14996f742a9a.png":::
-
- This insight has two modes:
-
- - **Insight mode**: If spoof intelligence is enabled, the insight shows you how many messages were impacted by our spoof intelligence capabilities over the past seven days.
- - **What if mode**: If spoof intelligence is disabled, then the insight shows you how many messages *would* have been impacted by our spoof intelligence capabilities over the past seven days.
-
- Either way, the spoofed domains displayed in the insight are separated into two categories: **Suspicious domains** and **Non-suspicious domains**.
-
- - **Suspicious domains**:
- - **High-confidence spoof**: Based on the historical sending patterns and the reputation score of the domains, we're highly confident that the domains are spoofing, and messages from these domains are more likely to be malicious.
- - **Moderate confidence spoof**: Based on historical sending patterns and the reputation score of the domains, we're moderately confident that the domains are spoofing, and that messages sent from these domains are legitimate. False positives are more likely in this category than high-confidence spoof.
- - **Non-suspicious domains**: The domain failed explicit email authentication checks [SPF](how-office-365-uses-spf-to-prevent-spoofing.md), [DKIM](use-dkim-to-validate-outbound-email.md), and [DMARC](use-dmarc-to-validate-email.md). However, the domain passed our implicit email authentication checks ([composite authentication](email-validation-and-authentication.md#composite-authentication)). As a result, no anti-spoofing action was taken on the message.
-
-#### View detailed information about suspicious and nonsuspicious domains
-
-1. On the Spoof intelligence insight, click **Suspicious domains** or **Non-suspicious domains** to go to the **Spoof intelligence insight** page. The **Spoof Intelligence insight** page contains the following information:
-
- - **Spoofed domain**: The domain of the spoofed user that's displayed in the **From** box in email clients. This address is also known as the `5322.From` address.
- - **Infrastructure**: Also known as the _sending infrastructure_. The domain found in a reverse DNS lookup (PTR record) of the source email server's IP address. If the source IP address has no PTR record, then the sending infrastructure is identified as \<source IP\>/24 (for example, 192.168.100.100/24).
- - **Message count**: The number of messages from the sending infrastructure to your organization that contain the specified spoofed domain within the last 7 days.
- - **Last seen**: The last date when a message was received from the sending infrastructure that contains the spoofed domain.
- - **Spoof type**: This value is **External**.
- - **Allowed to spoof?**: The values that you see here are:
- - **Yes**: Messages from the combination of spoofed user's domain and sending infrastructure are allowed and not treated as spoofed email.
- - **No**: Messages from the combination of spoofed user's domain and sending infrastructure are marked as spoofed. The action is controlled by the default anti-phishing policy or custom anti-phishing policies (the default value is **Move message to Junk Email folder**).
-
-2. Select an item in the list to view details about the domain/sending infrastructure pair in a flyout. The information includes:
- - Why we caught this.
- - What you need to do.
- - A domain summary.
- - WhoIs data about the sender.
- - Similar messages we have seen in your tenant from the same sender.
-
- From here, you can also choose to add or remove the domain/sending infrastructure pair from the **Allowed to spoof** sender allow list. Simply set the toggle accordingly.
-
- :::image type="content" source="../../media/03ad3e6e-2010-4e8e-b92e-accc8bbebb79.png" alt-text="A domain in the Spoof intelligence insight details pane" lightbox="../../media/03ad3e6e-2010-4e8e-b92e-accc8bbebb79.png":::
- ## How do you know these procedures worked?
-To verify that you've configured spoof intelligence with senders who are allowed and not allowed to spoof, use any of the following steps:
--- **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section \> **Spoof intelligence policy** \> select **Show me senders I already reviewed** \> select the **Your Domains** or **External Domains** tab, and verify the **Allowed to spoof?** value for the sender.--- In PowerShell, run the following commands to view the senders who are allowed and not allowed to spoof:
+To verify that you've configured spoof intelligence with senders who are allowed and not allowed to spoof, run the following commands in PowerShell to view the senders who are allowed and not allowed to spoof:
```powershell Get-PhishFilterPolicy -AllowedToSpoof Yes -SpoofType Internal